32 Search Results for "Preneel, Bart"


Document
Privacy and Security in Smart Energy Grids (Dagstuhl Seminar 16032)

Authors: George Danezis, Stefan Katzenbeisser, Christiane Peters, and Bart Preneel

Published in: Dagstuhl Reports, Volume 6, Issue 1 (2016)


Abstract
This report documents the program and the outcomes of Dagstuhl Seminar 16032 "Privacy and Security in Smart Energy Grids". Smart electricity grids augment the electricity distribution network with modern communications and computerized control to improve efficiency, reliability, and security of electricity distribution, and more flexible production. This initiative has been greeted by consumers and utilities not only with enthusiasm but also concern. Consumers worry about their privacy. Utilities worry about the security of their assets. These outcries and reactions have triggered academics and industry to look into designing privacy friendly architectures for smart metering. The Dagstuhl Seminar 16032 brought together academic researchers as well as utility experts in order to start an open dialogue on smart grid privacy and security problems and potential solutions to support customers and utilities. A particular focus of the seminar were problems related to two timely use-cases for the smart grid, namely smart charging of electric vehicles and distribution automation.

Cite as

George Danezis, Stefan Katzenbeisser, Christiane Peters, and Bart Preneel. Privacy and Security in Smart Energy Grids (Dagstuhl Seminar 16032). In Dagstuhl Reports, Volume 6, Issue 1, pp. 99-107, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2016)


Copy BibTex To Clipboard

@Article{danezis_et_al:DagRep.6.1.99,
  author =	{Danezis, George and Katzenbeisser, Stefan and Peters, Christiane and Preneel, Bart},
  title =	{{Privacy and Security in Smart Energy Grids (Dagstuhl Seminar 16032)}},
  pages =	{99--107},
  journal =	{Dagstuhl Reports},
  ISSN =	{2192-5283},
  year =	{2016},
  volume =	{6},
  number =	{1},
  editor =	{Danezis, George and Katzenbeisser, Stefan and Peters, Christiane and Preneel, Bart},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagRep.6.1.99},
  URN =		{urn:nbn:de:0030-drops-58160},
  doi =		{10.4230/DagRep.6.1.99},
  annote =	{Keywords: Critical infrastructure protection, smart energy grids}
}
Document
Symmetric Cryptography (Dagstuhl Seminar 16021)

Authors: Frederik Armknecht, Tetsu Iwata, Kaisa Nyberg, and Bart Preneel

Published in: Dagstuhl Reports, Volume 6, Issue 1 (2016)


Abstract
From 10.01.2016 to 15.01.2016, the Seminar 16021 in Symmetric Cryptography was held in Schloss Dagstuhl-Leibniz Center for Informatics. It was the fifth in the series of the Dagstuhl seminars "Symmetric Cryptography" held in 2007, 2009, 2012, and 2014. During the seminar, several participants presented their current research, and ongoing work and open problems were discussed. Abstracts of the presentations were given during the seminar. The first section describes the seminar topics and goals in general.

Cite as

Frederik Armknecht, Tetsu Iwata, Kaisa Nyberg, and Bart Preneel. Symmetric Cryptography (Dagstuhl Seminar 16021). In Dagstuhl Reports, Volume 6, Issue 1, pp. 34-54, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2016)


Copy BibTex To Clipboard

@Article{armknecht_et_al:DagRep.6.1.34,
  author =	{Armknecht, Frederik and Iwata, Tetsu and Nyberg, Kaisa and Preneel, Bart},
  title =	{{Symmetric Cryptography (Dagstuhl Seminar 16021)}},
  pages =	{34--54},
  journal =	{Dagstuhl Reports},
  ISSN =	{2192-5283},
  year =	{2016},
  volume =	{6},
  number =	{1},
  editor =	{Armknecht, Frederik and Iwata, Tetsu and Nyberg, Kaisa and Preneel, Bart},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagRep.6.1.34},
  URN =		{urn:nbn:de:0030-drops-58088},
  doi =		{10.4230/DagRep.6.1.34},
  annote =	{Keywords: authenticity, block ciphers, confidentiality, cryptanalysis, hash functions, integrity, lightweight cryptography, provable security, stream ciphers}
}
Document
Privacy and Security in an Age of Surveillance (Dagstuhl Perspectives Workshop 14401)

Authors: Bart Preneel, Philipp Rogaway, Mark D. Ryan, and Peter Y. A. Ryan

Published in: Dagstuhl Manifestos, Volume 5, Issue 1 (2015)


Abstract
Before the Snowden revelations about the scope of surveillance by the NSA and its partner agencies, most people assumed that surveillance was limited to what is necessary and proportionate for these agencies to fulfil their prescribed role. People assumed that oversight mechanisms were in place to ensure that surveillance was appropriately constrained. But the Snowden revelations undermine these beliefs. We now know that nations are amassing personal data about people's lives at an unprecedented scale, far beyond most people's wildest expectations. The scope of state surveillance must be limited by an understanding of its costs as well as benefits. The costs are not limited to financial ones but also include eroding personal rights and the degradation to the integrity, vibrancy, or fundamental character of civil society. This manifesto stems from a Dagstuhl Perspectives Workshop held in late 2014. The meeting was a four-day gathering of experts from multiple disciplines connected with privacy and security. The aim was to explore how society as a whole, and the computing science community in particular, should respond to the Snowden revelations. More precisely, the meeting discussed the scope and nature of the practice of mass-surveillance, basic principles that should underlie reforms, and the potential for technical, legal, and other means to help stem or restore human rights threatened by ubiquitous electronic surveillance.

Cite as

Bart Preneel, Philipp Rogaway, Mark D. Ryan, and Peter Y. A. Ryan. Privacy and Security in an Age of Surveillance (Dagstuhl Perspectives Workshop 14401). In Dagstuhl Manifestos, Volume 5, Issue 1, pp. 25-37, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2015)


Copy BibTex To Clipboard

@Article{preneel_et_al:DagMan.5.1.25,
  author =	{Preneel, Bart and Rogaway, Philipp and Ryan, Mark D. and Ryan, Peter Y. A.},
  title =	{{Privacy and Security in an Age of Surveillance (Dagstuhl Perspectives Workshop 14401)}},
  pages =	{25--37},
  journal =	{Dagstuhl Manifestos},
  ISSN =	{2193-2433},
  year =	{2015},
  volume =	{5},
  number =	{1},
  editor =	{Preneel, Bart and Rogaway, Philipp and Ryan, Mark D. and Ryan, Peter Y. A.},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagMan.5.1.25},
  URN =		{urn:nbn:de:0030-drops-55653},
  doi =		{10.4230/DagMan.5.1.25},
  annote =	{Keywords: Big data, encryption, mass surveillance, privacy}
}
Document
Privacy and Security in an Age of Surveillance (Dagstuhl Perspectives Workshop 14401)

Authors: Bart Preneel, Phillip Rogaway, Mark D. Ryan, and Peter Y. A. Ryan

Published in: Dagstuhl Reports, Volume 4, Issue 9 (2015)


Abstract
The Snowden revelations have demonstrated that the US and other nations are amassing data about people's lives at an unprecedented scale. Furthermore, these revelations have shown that intelligence agencies are not only pursuing passive surveillance over the world's communication systems, but are also seeking to facilitate such surveillance by undermining the security of the internet and communications technologies. Thus the activities of these agencies threatens not only the rights of individual citizens but also the fabric of democratic society. Intelligence services do have a useful role to play in protecting society and for this need the capabilities and authority to perform targeted surveillance. But the scope of such surveillance must be strictly limited by an understanding of its costs as well as benefits, and it should not impinge on the privacy rights of citizens any more than necessary. Here we report on a recent Dagstuhl Perspectives Workshop addressing these issues - a four-day gathering of experts from multiple disciplines connected with privacy and security. The meeting explored the scope of mass-surveillance and the deliberate undermining of the security of the internet, defined basic principles that should underlie needed reforms, and discussed the potential for technical, legal and regulatory means to help restore the security of the internet and stem infringement of human-rights by ubiquitous electronic surveillance.

Cite as

Bart Preneel, Phillip Rogaway, Mark D. Ryan, and Peter Y. A. Ryan. Privacy and Security in an Age of Surveillance (Dagstuhl Perspectives Workshop 14401). In Dagstuhl Reports, Volume 4, Issue 9, pp. 106-123, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2015)


Copy BibTex To Clipboard

@Article{preneel_et_al:DagRep.4.9.106,
  author =	{Preneel, Bart and Rogaway, Phillip and Ryan, Mark D. and Ryan, Peter Y. A.},
  title =	{{Privacy and Security in an Age of Surveillance (Dagstuhl Perspectives Workshop 14401)}},
  pages =	{106--123},
  journal =	{Dagstuhl Reports},
  ISSN =	{2192-5283},
  year =	{2015},
  volume =	{4},
  number =	{9},
  editor =	{Preneel, Bart and Rogaway, Phillip and Ryan, Mark D. and Ryan, Peter Y. A.},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagRep.4.9.106},
  URN =		{urn:nbn:de:0030-drops-48882},
  doi =		{10.4230/DagRep.4.9.106},
  annote =	{Keywords: Big data, encryption, mass surveillance, privacy}
}
Document
Symmetric Cryptography (Dagstuhl Seminar 14021)

Authors: Frederik Armknecht, Helena Handschuh, Tetsu Iwata, and Bart Preneel

Published in: Dagstuhl Reports, Volume 4, Issue 1 (2014)


Abstract
From 05.01.2014 to 10.01.2014, the Seminar 14021 in Symmetric Cryptography was held in Schloss Dagstuhl -- Leibniz Center for Informatics. During the seminar, several participants presented their current research, and ongoing work and open problems were discussed. Abstracts of the presentations given during the seminar as well as abstracts of seminar results and ideas are put together in this paper. The first section describes the seminar topics and goals in general. Links to extended abstracts or full papers are provided, if available.

Cite as

Frederik Armknecht, Helena Handschuh, Tetsu Iwata, and Bart Preneel. Symmetric Cryptography (Dagstuhl Seminar 14021). In Dagstuhl Reports, Volume 4, Issue 1, pp. 1-16, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2014)


Copy BibTex To Clipboard

@Article{armknecht_et_al:DagRep.4.1.1,
  author =	{Armknecht, Frederik and Handschuh, Helena and Iwata, Tetsu and Preneel, Bart},
  title =	{{Symmetric Cryptography (Dagstuhl Seminar 14021)}},
  pages =	{1--16},
  journal =	{Dagstuhl Reports},
  ISSN =	{2192-5283},
  year =	{2014},
  volume =	{4},
  number =	{1},
  editor =	{Armknecht, Frederik and Handschuh, Helena and Iwata, Tetsu and Preneel, Bart},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagRep.4.1.1},
  URN =		{urn:nbn:de:0030-drops-45150},
  doi =		{10.4230/DagRep.4.1.1},
  annote =	{Keywords: Authenticity, Integrity, Privacy,Hash Functions, Block Ciphers, Provable Security, Cryptanalysis}
}
Document
Symmetric Cryptography (Dagstuhl Seminar 12031)

Authors: Frederik Armknecht, Stefan Lucks, Bart Preneel, and Phillip Rogaway

Published in: Dagstuhl Reports, Volume 2, Issue 1 (2012)


Abstract
From 15.01.12 to 20.01.12, the Seminar 12031 in "Symmetric Cryptography" was held in Schloss Dagstuhl -- Leibniz Center for Informatics. During the seminar, several participants presented their current research, and ongoing work and open problems were discussed. Abstracts of the presentations given during the seminar as well as abstracts of seminar results and ideas are put together in this paper. The first section describes the seminar topics and goals in general. Links to extended abstracts or full papers are provided, if available.

Cite as

Frederik Armknecht, Stefan Lucks, Bart Preneel, and Phillip Rogaway. Symmetric Cryptography (Dagstuhl Seminar 12031). In Dagstuhl Reports, Volume 2, Issue 1, pp. 39-49, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2012)


Copy BibTex To Clipboard

@Article{armknecht_et_al:DagRep.2.1.39,
  author =	{Armknecht, Frederik and Lucks, Stefan and Preneel, Bart and Rogaway, Phillip},
  title =	{{Symmetric Cryptography (Dagstuhl Seminar 12031)}},
  pages =	{39--49},
  journal =	{Dagstuhl Reports},
  ISSN =	{2192-5283},
  year =	{2012},
  volume =	{2},
  number =	{1},
  editor =	{Armknecht, Frederik and Lucks, Stefan and Preneel, Bart and Rogaway, Phillip},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagRep.2.1.39},
  URN =		{urn:nbn:de:0030-drops-34569},
  doi =		{10.4230/DagRep.2.1.39},
  annote =	{Keywords: Hash functions, Feistel networks, BLAKE, KLEIN, Keccak, IDEA, GCM, EAXprime, TLS, KISS}
}
Document
Privacy and Security in Smart Energy Grids (Dagstuhl Seminar 11511)

Authors: Stefan Katzenbeisser, Klaus Kursawe, Bart Preneel, and Ahmad-Reza Sadeghi

Published in: Dagstuhl Reports, Volume 1, Issue 12 (2012)


Abstract
The ``smart energy grid'' promises to improve the reliability and efficiency of the future energy grid by exchanging detailed usage information between the end consumers and the utilities. This application raises different questions with regard to privacy and security. For instance, detailed meter readings enable to infer detailed information on the private life of the consumers; furthermore, manipulations of meter readings open the possibility of fraud. The goal of the seminar was thus to raise awareness of the privacy and security problems associated with smart meters and bring together academic researchers as well as utility experts in order to start an open dialogue on smart grid privacy and security problems and potential solutions.

Cite as

Stefan Katzenbeisser, Klaus Kursawe, Bart Preneel, and Ahmad-Reza Sadeghi. Privacy and Security in Smart Energy Grids (Dagstuhl Seminar 11511). In Dagstuhl Reports, Volume 1, Issue 12, pp. 62-68, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2012)


Copy BibTex To Clipboard

@Article{katzenbeisser_et_al:DagRep.1.12.62,
  author =	{Katzenbeisser, Stefan and Kursawe, Klaus and Preneel, Bart and Sadeghi, Ahmad-Reza},
  title =	{{Privacy and Security in Smart Energy Grids (Dagstuhl Seminar 11511)}},
  pages =	{62--68},
  journal =	{Dagstuhl Reports},
  ISSN =	{2192-5283},
  year =	{2012},
  volume =	{1},
  number =	{12},
  editor =	{Katzenbeisser, Stefan and Kursawe, Klaus and Preneel, Bart and Sadeghi, Ahmad-Reza},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagRep.1.12.62},
  URN =		{urn:nbn:de:0030-drops-34518},
  doi =		{10.4230/DagRep.1.12.62},
  annote =	{Keywords: privacy, security, smart grid, digital metrology}
}
Document
09282 Abstracts Collection – Foundations for Forgery-Resilient Cryptographic Hardware

Authors: Jorge Guajardo, Bart Preneel, Pim Tuyls, and Ahmad-Reza Sadeghi

Published in: Dagstuhl Seminar Proceedings, Volume 9282, Foundations for Forgery-Resilient Cryptographic Hardware (2010)


Abstract
From 05.07 to 08.07.2009, the Dagstuhl Seminar 09282 "Foundations for Forgery-Resilient Cryptographic Hardware" was held in Schloss Dagstuhl - Leibniz Center for Informatics. During the seminar, several participants presented their current research, and ongoing work and open problems were discussed. Abstracts of the presentations given during the seminar as well as abstracts of seminar results and ideas are put together in this paper. The first section describes the seminar topics and goals in general. Links to extended abstracts or full papers are provided, if available

Cite as

Jorge Guajardo, Bart Preneel, Pim Tuyls, and Ahmad-Reza Sadeghi. 09282 Abstracts Collection – Foundations for Forgery-Resilient Cryptographic Hardware. In Foundations for Forgery-Resilient Cryptographic Hardware. Dagstuhl Seminar Proceedings, Volume 9282, pp. 1-11, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2010)


Copy BibTex To Clipboard

@InProceedings{guajardo_et_al:DagSemProc.09282.1,
  author =	{Guajardo, Jorge and Preneel, Bart and Tuyls, Pim and Sadeghi, Ahmad-Reza},
  title =	{{09282 Abstracts Collection – Foundations for Forgery-Resilient Cryptographic Hardware}},
  booktitle =	{Foundations for Forgery-Resilient Cryptographic Hardware},
  pages =	{1--11},
  series =	{Dagstuhl Seminar Proceedings (DagSemProc)},
  ISSN =	{1862-4405},
  year =	{2010},
  volume =	{9282},
  editor =	{Jorge Guajardo and Bart Preneel and Ahmad-Reza Sadeghi and Pim Tuyls},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagSemProc.09282.1},
  URN =		{urn:nbn:de:0030-drops-24073},
  doi =		{10.4230/DagSemProc.09282.1},
  annote =	{Keywords: Foundations, PUF models, PUF applications, anti-counterfeiting, forgery resilience, side-channel attack models}
}
Document
09282 Executive Summary – Foundations for Forgery-Resilient Cryptographic Hardware

Authors: Jorge Guajardo, Bart Preneel, Ahmad-Reza Sadeghi, and Pim Tuyls

Published in: Dagstuhl Seminar Proceedings, Volume 9282, Foundations for Forgery-Resilient Cryptographic Hardware (2010)


Abstract
From 05.07 to 08.07.2009, the Dagstuhl Seminar 09282 ``Foundations for Forgery-Resilient Cryptographic Hardware '' was held in Schloss Dagstuhl~--~Leibniz Center for Informatics. During the seminar, several participants presented their current research, and ongoing work and open problems were discussed. This paper provides a summary of the motivation for the seminar and the importance of the research area, a list of the participants and the program of talks given during the seminar.

Cite as

Jorge Guajardo, Bart Preneel, Ahmad-Reza Sadeghi, and Pim Tuyls. 09282 Executive Summary – Foundations for Forgery-Resilient Cryptographic Hardware. In Foundations for Forgery-Resilient Cryptographic Hardware. Dagstuhl Seminar Proceedings, Volume 9282, pp. 1-7, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2010)


Copy BibTex To Clipboard

@InProceedings{guajardo_et_al:DagSemProc.09282.2,
  author =	{Guajardo, Jorge and Preneel, Bart and Sadeghi, Ahmad-Reza and Tuyls, Pim},
  title =	{{09282 Executive Summary – Foundations for Forgery-Resilient Cryptographic Hardware}},
  booktitle =	{Foundations for Forgery-Resilient Cryptographic Hardware},
  pages =	{1--7},
  series =	{Dagstuhl Seminar Proceedings (DagSemProc)},
  ISSN =	{1862-4405},
  year =	{2010},
  volume =	{9282},
  editor =	{Jorge Guajardo and Bart Preneel and Ahmad-Reza Sadeghi and Pim Tuyls},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagSemProc.09282.2},
  URN =		{urn:nbn:de:0030-drops-24086},
  doi =		{10.4230/DagSemProc.09282.2},
  annote =	{Keywords: Foundations, PUF models, PUF applications, anti-counterfeiting,forgery resilience, side-channel attack models}
}
Document
An efficient fuzzy extractor for limited noise

Authors: Boris Skoric and Pim Tuyls

Published in: Dagstuhl Seminar Proceedings, Volume 9282, Foundations for Forgery-Resilient Cryptographic Hardware (2010)


Abstract
A fuzzy extractor is a security primitive that allows for reproducible extraction of an almost uniform key from a non-uniform noisy source. We analyze a fuzzy extractor scheme that uses universal hash functions for both information reconciliation and privacy amplification. This is a useful scheme when the number of error patterns likely to occur is limited, regardless of the error probabilities. We derive a sharp bound on the uniformity of the extracted key, making use of the concatenation property of universal hash functions and a recent tight formulation of the leftover hash lemma.

Cite as

Boris Skoric and Pim Tuyls. An efficient fuzzy extractor for limited noise. In Foundations for Forgery-Resilient Cryptographic Hardware. Dagstuhl Seminar Proceedings, Volume 9282, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2010)


Copy BibTex To Clipboard

@InProceedings{skoric_et_al:DagSemProc.09282.3,
  author =	{Skoric, Boris and Tuyls, Pim},
  title =	{{An efficient fuzzy extractor for limited noise}},
  booktitle =	{Foundations for Forgery-Resilient Cryptographic Hardware},
  series =	{Dagstuhl Seminar Proceedings (DagSemProc)},
  ISSN =	{1862-4405},
  year =	{2010},
  volume =	{9282},
  editor =	{Jorge Guajardo and Bart Preneel and Ahmad-Reza Sadeghi and Pim Tuyls},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagSemProc.09282.3},
  URN =		{urn:nbn:de:0030-drops-24094},
  doi =		{10.4230/DagSemProc.09282.3},
  annote =	{Keywords: Fuzzy Extractor, PUF, physical unclonable function, universal hash}
}
Document
Anti-Counterfeiting: Mixing the Physical and the Digital World

Authors: Darko Kirovski

Published in: Dagstuhl Seminar Proceedings, Volume 9282, Foundations for Forgery-Resilient Cryptographic Hardware (2010)


Abstract
In this paper, we overview a set of desiderata for building digital anti-counterfeiting technologies that rely upon the difficulty of manufacturing randomized complex 3D objects. Then, we observe how this set is addressed by RF-DNA, an anti-counterfeiting technology recently proposed by DeJean and Kirovski. RF-DNA constructs certificates of authenticity as random objects that exhibit substantial uniqueness in the electromagnetic domain.

Cite as

Darko Kirovski. Anti-Counterfeiting: Mixing the Physical and the Digital World. In Foundations for Forgery-Resilient Cryptographic Hardware. Dagstuhl Seminar Proceedings, Volume 9282, pp. 1-11, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2010)


Copy BibTex To Clipboard

@InProceedings{kirovski:DagSemProc.09282.4,
  author =	{Kirovski, Darko},
  title =	{{Anti-Counterfeiting: Mixing the Physical and the Digital World}},
  booktitle =	{Foundations for Forgery-Resilient Cryptographic Hardware},
  pages =	{1--11},
  series =	{Dagstuhl Seminar Proceedings (DagSemProc)},
  ISSN =	{1862-4405},
  year =	{2010},
  volume =	{9282},
  editor =	{Jorge Guajardo and Bart Preneel and Ahmad-Reza Sadeghi and Pim Tuyls},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagSemProc.09282.4},
  URN =		{urn:nbn:de:0030-drops-24063},
  doi =		{10.4230/DagSemProc.09282.4},
  annote =	{Keywords: Certificates of authenticity, RF-DNA, physically unique one-way functions}
}
Document
Engineering On-Chip Thermal Effects

Authors: Patrick Schaumont

Published in: Dagstuhl Seminar Proceedings, Volume 9282, Foundations for Forgery-Resilient Cryptographic Hardware (2010)


Abstract
Temperature effects can be used to maliciously affect the behavior of digital crypto-circuits. For example, temperature effects can create covert communication channels, and they can affect the stability of physical unclonable functions (PUFs). This talk observes that these thermal effects can be engineered, and we describe two techniques. The first technique shows how to filter the information through a covert temperature channel. This leads to detectors for very specific events, for example, someone touching the chip package. The second technique shows how to mitigate the impact of temperature on a PUF design while avoiding costly post-processing. We discuss the design of a compact ring-oscillator PUF for FPGA which is tolerant to temperature variations.

Cite as

Patrick Schaumont. Engineering On-Chip Thermal Effects. In Foundations for Forgery-Resilient Cryptographic Hardware. Dagstuhl Seminar Proceedings, Volume 9282, pp. 1-2, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2010)


Copy BibTex To Clipboard

@InProceedings{schaumont:DagSemProc.09282.5,
  author =	{Schaumont, Patrick},
  title =	{{Engineering On-Chip Thermal Effects}},
  booktitle =	{Foundations for Forgery-Resilient Cryptographic Hardware},
  pages =	{1--2},
  series =	{Dagstuhl Seminar Proceedings (DagSemProc)},
  ISSN =	{1862-4405},
  year =	{2010},
  volume =	{9282},
  editor =	{Jorge Guajardo and Bart Preneel and Ahmad-Reza Sadeghi and Pim Tuyls},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagSemProc.09282.5},
  URN =		{urn:nbn:de:0030-drops-24032},
  doi =		{10.4230/DagSemProc.09282.5},
  annote =	{Keywords: PUFs, temperature effects, covert temperature channel, ring oscillator PUF, FPGAs}
}
Document
How to Make Smartcards Resistant to Hackers' Lightsabers?

Authors: Philippe Teuwen

Published in: Dagstuhl Seminar Proceedings, Volume 9282, Foundations for Forgery-Resilient Cryptographic Hardware (2010)


Abstract
Cracking smartcards has always been a prized hobby, for the academic glory , for fun (ha, breaking the self-claimed unbreakable...) and for profit (ask the mafia). State-of-the-art techniques include laser blasts that inject various transient or permanent faults in a program execution, potentially making the smartcard do whatever the attacker wants. After a brief recap of the attack tools and their effects, we'll see how the programmer can protect his code with software techniques ranging from cookbook recipes to tool chain automation and how he can evaluate the robustness of his code by means of fault injection simulators.

Cite as

Philippe Teuwen. How to Make Smartcards Resistant to Hackers' Lightsabers?. In Foundations for Forgery-Resilient Cryptographic Hardware. Dagstuhl Seminar Proceedings, Volume 9282, pp. 1-8, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2010)


Copy BibTex To Clipboard

@InProceedings{teuwen:DagSemProc.09282.6,
  author =	{Teuwen, Philippe},
  title =	{{How to Make Smartcards Resistant to Hackers' Lightsabers?}},
  booktitle =	{Foundations for Forgery-Resilient Cryptographic Hardware},
  pages =	{1--8},
  series =	{Dagstuhl Seminar Proceedings (DagSemProc)},
  ISSN =	{1862-4405},
  year =	{2010},
  volume =	{9282},
  editor =	{Jorge Guajardo and Bart Preneel and Ahmad-Reza Sadeghi and Pim Tuyls},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagSemProc.09282.6},
  URN =		{urn:nbn:de:0030-drops-24010},
  doi =		{10.4230/DagSemProc.09282.6},
  annote =	{Keywords: Fault-injection, smartcard, simulator}
}
Document
Simplification of Controlled PUF primitives

Authors: Boris Skoric and Marc X. Makkes

Published in: Dagstuhl Seminar Proceedings, Volume 9282, Foundations for Forgery-Resilient Cryptographic Hardware (2010)


Abstract
Physical Unclonable Functions (PUFs) are physical objects that are unique, practically unclonable and that behave like a random function when subjected to a challenge. Their use has been proposed for authentication tokens and anti-counterfeiting. A Controlled PUF (CPUF) consists of a PUF and a control layer that restricts a user's access to the PUF input and output. CPUFs can be used for secure key storage, authentication, certified execution of programs, and certified measurements. In this paper we modify a number of protocols involving CPUFs in order to improve their security. Our modifications mainly consist of encryption of a larger portion of the message traffic, and additional restrictions on the CPUF accessibility. We simplify the description of CPUF protocols by using flowchart notation. Furthermore we explicitly show how the helper data for the PUFs is handled.

Cite as

Boris Skoric and Marc X. Makkes. Simplification of Controlled PUF primitives. In Foundations for Forgery-Resilient Cryptographic Hardware. Dagstuhl Seminar Proceedings, Volume 9282, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2010)


Copy BibTex To Clipboard

@InProceedings{skoric_et_al:DagSemProc.09282.7,
  author =	{Skoric, Boris and Makkes, Marc X.},
  title =	{{Simplification of Controlled PUF primitives}},
  booktitle =	{Foundations for Forgery-Resilient Cryptographic Hardware},
  series =	{Dagstuhl Seminar Proceedings (DagSemProc)},
  ISSN =	{1862-4405},
  year =	{2010},
  volume =	{9282},
  editor =	{Jorge Guajardo and Bart Preneel and Ahmad-Reza Sadeghi and Pim Tuyls},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagSemProc.09282.7},
  URN =		{urn:nbn:de:0030-drops-24044},
  doi =		{10.4230/DagSemProc.09282.7},
  annote =	{Keywords: PUF, physical unclonable function, controlled PUF, CPUF}
}
Document
Mini-ciphers: a reliable testbed for cryptanalysis?

Authors: Jorge Nakahara and Daniel Santana de Freitas

Published in: Dagstuhl Seminar Proceedings, Volume 9031, Symmetric Cryptography (2009)


Abstract
This paper reports on higher-order square analysis of the AES cipher. We present experimental results of attack simulations on mini-AES versions with word sizes of 3, 4, 5, 6 and 7 bits and describe the propagation of higher-order Lambda-sets inside some of these distinguishers. A possible explanation of the length of the square distinguishers uses the concept of higher-order derivatives of discrete mappings.

Cite as

Jorge Nakahara and Daniel Santana de Freitas. Mini-ciphers: a reliable testbed for cryptanalysis?. In Symmetric Cryptography. Dagstuhl Seminar Proceedings, Volume 9031, pp. 1-13, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2009)


Copy BibTex To Clipboard

@InProceedings{nakahara_et_al:DagSemProc.09031.9,
  author =	{Nakahara, Jorge and Santana de Freitas, Daniel},
  title =	{{Mini-ciphers: a reliable testbed for cryptanalysis?}},
  booktitle =	{Symmetric Cryptography},
  pages =	{1--13},
  series =	{Dagstuhl Seminar Proceedings (DagSemProc)},
  ISSN =	{1862-4405},
  year =	{2009},
  volume =	{9031},
  editor =	{Helena Handschuh and Stefan Lucks and Bart Preneel and Phillip Rogaway},
  publisher =	{Schloss Dagstuhl -- Leibniz-Zentrum f{\"u}r Informatik},
  address =	{Dagstuhl, Germany},
  URL =		{https://drops-dev.dagstuhl.de/entities/document/10.4230/DagSemProc.09031.9},
  URN =		{urn:nbn:de:0030-drops-19614},
  doi =		{10.4230/DagSemProc.09031.9},
  annote =	{Keywords: Mini-ciphers, higher-order square attacks}
}
  • Refine by Author
  • 14 Preneel, Bart
  • 4 Rogaway, Phillip
  • 3 Armknecht, Frederik
  • 3 Handschuh, Helena
  • 3 Indesteege, Sebastiaan
  • Show More...

  • Refine by Classification

  • Refine by Keyword
  • 5 hash function
  • 4 stream ciphers
  • 3 Hash function
  • 3 block ciphers
  • 3 hash functions
  • Show More...

  • Refine by Type
  • 32 document

  • Refine by Publication Year
  • 18 2009
  • 7 2010
  • 2 2012
  • 2 2015
  • 2 2016
  • Show More...

Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail